1ypxfr_selinux(8)             SELinux Policy ypxfr             ypxfr_selinux(8)
2
3
4

NAME

6       ypxfr_selinux - Security Enhanced Linux Policy for the ypxfr processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ypxfr processes via flexible manda‐
10       tory access control.
11
12       The ypxfr processes execute with the  ypxfr_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ypxfr_t
19
20
21

ENTRYPOINTS

23       The ypxfr_t SELinux type can be entered via the ypxfr_exec_t file type.
24
25       The default entrypoint paths for the ypxfr_t domain are the following:
26
27       /usr/lib/yp/ypxfr, /usr/sbin/rpc.ypxfrd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ypxfr policy is very flexible allowing users to setup their ypxfr  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ypxfr:
40
41       ypxfr_t
42
43       Note:  semanage  permissive  -a ypxfr_t can be used to make the process
44       type ypxfr_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ypxfr
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ypxfr with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type ypxfr_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       root_t
98
99            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
100            /
101            /initrd
102
103       var_yp_t
104
105            /var/yp(/.*)?
106
107       ypxfr_var_run_t
108
109            /var/run/ypxfrd.*
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy governs the access  confined  processes  have  to  these  files.
119       SELinux  ypxfr  policy  is  very flexible allowing users to setup their
120       ypxfr processes in as secure a method as possible.
121
122       STANDARD FILE CONTEXT
123
124       SELinux defines the file context types for the ypxfr, if you wanted  to
125       store  files  with  these types in a diffent paths, you need to execute
126       the semanage command  to  sepecify  alternate  labeling  and  then  use
127       restorecon to put the labels on disk.
128
129       semanage fcontext -a -t ypxfr_var_run_t '/srv/myypxfr_content(/.*)?'
130       restorecon -R -v /srv/myypxfr_content
131
132       Note:  SELinux  often  uses  regular expressions to specify labels that
133       match multiple files.
134
135       The following file types are defined for ypxfr:
136
137
138
139       ypxfr_exec_t
140
141       - Set files with the ypxfr_exec_t type, if you want  to  transition  an
142       executable to the ypxfr_t domain.
143
144
145       Paths:
146            /usr/lib/yp/ypxfr, /usr/sbin/rpc.ypxfrd
147
148
149       ypxfr_var_run_t
150
151       -  Set  files  with  the ypxfr_var_run_t type, if you want to store the
152       ypxfr files under the /run or /var/run directory.
153
154
155
156       Note: File context can be temporarily modified with the chcon  command.
157       If  you want to permanently change the file context you need to use the
158       semanage fcontext command.  This will modify the SELinux labeling data‐
159       base.  You will need to use restorecon to apply the labels.
160
161

COMMANDS

163       semanage  fcontext  can also be used to manipulate default file context
164       mappings.
165
166       semanage permissive can also be used to manipulate  whether  or  not  a
167       process type is permissive.
168
169       semanage  module can also be used to enable/disable/install/remove pol‐
170       icy modules.
171
172       semanage boolean can also be used to manipulate the booleans
173
174
175       system-config-selinux is a GUI tool available to customize SELinux pol‐
176       icy settings.
177
178

AUTHOR

180       This manual page was auto-generated using sepolicy manpage .
181
182

SEE ALSO

184       selinux(8),  ypxfr(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
185       icy(8), setsebool(8)
186
187
188
189ypxfr                              19-06-18                   ypxfr_selinux(8)
Impressum